CVE-2023-1635

A vulnerability was found in OTCMS 6.72. It has been declared as problematic. Affected by this vulnerability is the function AutoRun of the file apiRun.php. The manipulation of the argument mode leads to cross site scripting. The attack can be launched remotely. The identifier VDB-224017 was assigned to this vulnerability.
References
Link Resource
https://github.com/BigTiger2020/2023/blob/main/XSS.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.224017 Third Party Advisory
https://vuldb.com/?id.224017 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:otcms:otcms:6.72:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-25 19:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1635

Mitre link : CVE-2023-1635

CVE.ORG link : CVE-2023-1635


JSON object : View

Products Affected

otcms

  • otcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')